abusech / URLhausLinks
Open platform for sharing malware distribution sites
☆53Updated 9 months ago
Alternatives and similar repositories for URLhaus
Users that are interested in URLhaus are comparing it to the libraries listed below
Sorting:
- URL fingerprinting made easy☆89Updated last year
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆56Updated last year
- ☆96Updated 3 months ago
- Fast IOC and YARA Scanner☆83Updated 5 years ago
- ☆73Updated 4 years ago
- ☆25Updated last month
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆100Updated last year
- The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.☆36Updated last year
- A commercial grade threat intelligence feed thats validated and updated every half hour.☆19Updated 2 years ago
- Yara scan Phishing Kit's Zip archive(s)☆59Updated 2 months ago
- This repository contains a comprehensive list of over 30k dynamic DNS domains as of 2024. The list is provided for informational purposes…☆104Updated this week
- A database for storing, querying and doing stats on credential leaks☆40Updated 2 years ago
- Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS☆159Updated 10 months ago
- Tool for quickly gathering information from Shodan.io about the number of IPs which satisfy large number of different queries☆49Updated 2 years ago
- Python wrapper for urlscan.io's API☆104Updated 3 years ago
- Open IOC sharing platform☆60Updated 9 months ago
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆36Updated last year
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆23Updated last year
- Incident Response Network Tools☆24Updated 4 years ago
- Simple Phishing Toolkit is a super easy to install and use phishing framework built to help Information Security professionals find human…☆27Updated 7 years ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated this week
- Ransomware groups posts☆40Updated this week
- AIL project training materials☆35Updated last month
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆23Updated 8 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Kaseya REvil CNC domains☆12Updated last year
- ☆28Updated last month
- Maltego local and server integration for OpenCTI☆32Updated last year
- A quick reference guide for python script development in DFIR☆17Updated last year